Posted: 2024-06-05 00:10:13

“The decision, based on advice from the Foreign Investment Review Board, is designed to protect our national interest and ensure compliance with our foreign investment framework,” Chalmers said on Monday.

“Australia operates a robust and non-discriminatory foreign investment framework, and will take further action if required to protect our national interest in relation to this matter.”

Loading

Rare earths and elements such as copper, lithium, nickel, cobalt and graphite are essential to the electrical conduits, batteries, magnets, circuitry and other components that power electric vehicles, defence applications and modern energy networks.

China dominates global production and supply of rare earths, and Western governments, including Australia’s, are scrambling to build local refining capacity and protect their supply chains.

Dan Schiappa, chief product and services officer at cybersecurity provider Arctic Wolf, said the attack seemed to be the work of hacking group BianLian, which had claimed responsibility.

In a post to its data leak site, BianLian said it had stolen Northern Minerals employee data, financial data, as well as“corporate email archives” and “data on shareholders and potential investors”.

“Although BianLian may have Chinese affiliations or threat actors, they have not been confirmed to be linked to state-sponsored activity; with that said, the series of events leading to the attack certainly raise the alarm of potential state-sponsored connections given current geopolitical tensions,” Schiappa said.

“When BianLian first began targeting businesses, they were notorious for double extortion – a combination of data encryption and data exfiltration. Data exfiltration is increasingly leveraged by threat actors because most companies have adopted backup strategies and can sometimes restore without paying a ransom.”

With Bloomberg

View More
  • 0 Comment(s)
Captcha Challenge
Reload Image
Type in the verification code above